Ransom

Ransom:Win32/StopCrypt.SLV!MTB malicious file

Malware Removal

The Ransom:Win32/StopCrypt.SLV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SLV!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Ransom:Win32/StopCrypt.SLV!MTB?


File Info:

name: 108B58DC31ECADAEEDBE.mlw
path: /opt/CAPEv2/storage/binaries/fe77382936c5f3394c957ff1c3a7e0489e5ac96f297da9e33232981ff770e5a9
crc32: A21083FC
md5: 108b58dc31ecadaeedbe8f8bde9dbab4
sha1: bc4704dc8c4f1266f8e313b4dc12906da92e8a32
sha256: fe77382936c5f3394c957ff1c3a7e0489e5ac96f297da9e33232981ff770e5a9
sha512: dd00af967fe0434c83016d2fb6c4455a792714372facfa5b579d637b089c05a720149076b3d74605ae368a1e4285cff7ab6c8d62c2354dd0c4def3cca2473eaf
ssdeep: 3072:pRpBFaPqPdCKWlEXWuxJiGNEVUUWf8uJ53t24VwHa2iIsxkgaBChG:Lp+PqPEYXLJFUG8uJdt24Vw+1iga
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC04CF51F3A0C031D0215E308875C6B65A2FBC12AB78D947F394EF6E2E713D16ABA365
sha3_384: 9d5866d416c376a7e2bf223bc56a23aca051a991be01a0c7b084f2271658dd123ec0b0270c82b914141fc773fd72c78a
ep_bytes: e8ca4f0000e989feffff8bff558bec8b
timestamp: 2021-11-22 09:32:11

Version Info:

FileVersions: 87.42.14.73
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 39.73.90.18

Ransom:Win32/StopCrypt.SLV!MTB also known as:

BkavW32.AIDetect.malware2
FireEyeGeneric.mg.108b58dc31ecadae
CylanceUnsafe
SangforTrojan.Win32.Save.a
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.HGS.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
AvastCrypterX-gen [Trj]
McAfee-GW-EditionBehavesLike.Win32.Ransomware.cc
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
GoogleDetected
MicrosoftRansom:Win32/StopCrypt.SLV!MTB
CynetMalicious (score: 100)
McAfeeArtemis!108B58DC31EC
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HACT!tr
AVGCrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom:Win32/StopCrypt.SLV!MTB?

Ransom:Win32/StopCrypt.SLV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment